a security reference architecture for cloud systems
play

A SECURITY REFERENCE ARCHITECTURE FOR CLOUD SYSTEMS Eduardo B. - PowerPoint PPT Presentation

A SECURITY REFERENCE ARCHITECTURE FOR CLOUD SYSTEMS Eduardo B. Fernandez Dept. of Computer Science and Engineering Florida Atlantic University Boca Raton, FL, USA http://www.cse.fau.edu/~ed ed@cse.fau.edu Secure Systems Research Group - FAU


  1. A SECURITY REFERENCE ARCHITECTURE FOR CLOUD SYSTEMS Eduardo B. Fernandez Dept. of Computer Science and Engineering Florida Atlantic University Boca Raton, FL, USA http://www.cse.fau.edu/~ed ed@cse.fau.edu Secure Systems Research Group - FAU

  2. Ab o t me t me • Professor of Computer Science at Florida Atlantic University, Boca Raton, FL., USA • At IBM for 8 years (L.A. Scientific Center). • Wrote the first book on database security (Addison-Wesley, 1981). • Author of many research papers • Consultant to IBM, Siemens, Lucent, … • Ing Elect. UTFSM, MS EE Purdue U, PhD CS UCLA • Now a visiting professor in Chile (UTFSM) Secure Systems Research Group - FAU

  3. Secure Systems Research Group - FAU

  4. Secure Systems Research Group - FAU

  5. Objecti ctiv et et • Get a panorama of security patterns and their use • Consider a systematic approach to build secure systems based on patterns and UML • Building Security Reference Architectures for Clouds using patterns Secure Systems Research Group - FAU

  6. The value of information • Individuals and enterprises rely on information for credit, health, professional work, business, education, … • Illegal access (reading or modification) to information can produce serious problems • Because of its value, information is a growing target of attacks Secure Systems Research Group - FAU

  7. Security objectives • Confidentiality--no leakage of sensitive or private information • Integrity-- no unauthorized modification or destruction of information • Availability (No denial of service) -- annoying , costly • Accountability (Non-repudiation)-- legally significant Secure Systems Research Group - FAU

  8. Countermeasures • Identification and Authentication– we must know who are you • Access control/ authorization --provide confidentiality and integrity • Information hiding (cryptography, steganography)– making information unintelligible • Auditing-- basis for prosecution or improvements to the system • Intrusion detection—attack alerting Secure Systems Research Group - FAU

  9. Current situation • The Internet is an insecure place and attacks keep occurring • One of the main reasons is the poor quality of the software used in systems and application software • Software engineering neglected security for a long time, emphasis on development speed, no features that can be sold, … Secure Systems Research Group - FAU

  10. Remedies • Help designers build secure code using a systematic approach, even if they do not know much about security • Provide units of security (packed solutions to specific problems) with catalogs and tools • Build security together with the functional part of the application • Use a model-based approach Secure Systems Research Group - FAU

  11. Approaches to security Model checking Verification Theoretical and Analysis of composability Security of systems UML/OCL Certification models Model-driven Security Security patterns Vulnerability analysis Code-based Code Security examination Best practices Certification 8/9/13 11 Secure Systems Research Group - FAU

  12. Need for a conceptual approach I • Security should be applied where the application semantics is understood • Security is an all-levels problem • We should start from high-level policies that can be mapped to the lower levels • We need precise models to guide system development • Consider a layered architecture 8/9/13 12 Secure Systems Research Group - FAU

  13. Need for conceptual structure II • A unified system is easier to understand: better design, better administration • Easier to analyze effect of new hardware or software • Start from policies and models • Apply security throughout the lifecycle 8/9/13 13 Secure Systems Research Group - FAU

  14. Patterns • A pattern is a solution to a recurrent problem in a specific context • Idea comes from architecture of buildings (C. Alexander) • Applied initially to software and then extended to other domains • Appeared in 1994 and are slowly being accepted by industry Secure Systems Research Group - FAU

  15. Value • Reusable solutions, but maybe not directly, usually require tailoring • Encapsulate experience and knowledge of designers (best practices) • Free of errors after a while • Need to be catalogued to be useful • Used as guidelines for design • Good to evaluate systems and standards • Useful for teaching Secure Systems Research Group - FAU

  16. Value of security patterns • Can describe security principles (Single Point of Access) or security mechanisms (Firewalls) • Can guide the design and implementation of the security mechanism itself • Can guide the use of security mechanisms in an application (stop specific threats) • Can help understanding and use of complex standards (XACML, WiMax) • Good for teaching security principles and mechanisms Secure Systems Research Group - FAU

  17. POSA template • Intent (thumbnail) • Example • Context • Problem and forces • Solution: in words, UML models (static and dynamic) • Implementation • Example resolved • Known uses • Consequences • See also (related patterns) Secure Systems Research Group - FAU

  18. Structure of the solution ExternalHost LocalHost requestService requestService 1 1 * * PFFirewall address address 1 RuleBase addRule deleteRule modifyRule reorderRules {ordered} * Rule in/out ExplicitRule DefaultRule Secure Systems Research Group - FAU

  19. Filtering a client ’ s request «actor» :Firewall :RuleBase :Rule :LocalHost :ExtHost requestService( ) requestService( ) checkRule accept accept requestService( ) Secure Systems Research Group - FAU

  20. Using the patterns • Catalogs of patterns are not enough, designers must be given guidance in their use • There are many patterns (growing in number) and the task of selecting them gets harder • A first approach is to classify the patterns according to some criteria Secure Systems Research Group - FAU

  21. We can use patterns at all levels • Patterns for models define the highest level • At each lower level we refine the patterns at the previous level to consider the specific aspects of each level • We ’ ll analyze some patterns from each layer Secure Systems Research Group - FAU

  22. Applic. Layer: Access control models • Authorization. How do we describe who is authorized to access specific resources in a system? A list of authorization rules describes who has access to what and how. • Role-Based Access Control (RBAC). How do we assign rights to people based on their functions or tasks? Assign people to roles and give rights to these roles so they can perform their tasks. • Multilevel Security. How to decide access in an environment with security classifications. Secure Systems Research Group - FAU

  23. Role-Based Access Control • Users are assigned roles according to their functions and given the needed rights (access types for specific objects) • When users are assigned by administrators, this is a mandatory model • Can implement least privilege and separation of duty policies Secure Systems Research Group - FAU

  24. Basic RBAC pattern User * MemberOf * Role * Authorization_rule * ProtectionObject id id id name name name Right access_type predicate copy_flag checkRights Secure Systems Research Group - FAU

  25. Basic condition Authorization Content-based s = Role CopyFlag Authorization s or o = attribute values Delegatable Basic Authorization RBAC authorizer ABAC Explicitly Granted session Authorization session Session-based session session Session-based Access Session RBAC ABAC Secure Systems Research Group - FAU

  26. Web services security • Application Firewall [Del04]. The application firewall filters calls and responses to/from enterprise applications, based on an institution access control policies. • XML Firewall [Del04]. Filter XML messages to/from enterprise applications, based on business access control policies and the content of the message. • XACML Authorization [Del05]. Enable an organization to represent authorization rules in a standard manner. • XACML Access Control Evaluation [Del05]. This pattern decides if a request is authorized to access a resource according to policies defined by the XACML Authorization pattern. . • WSPL [Del05]. Enable an organization to represent access control policies for its web services in a standard manner. It also enables a web services consumer to express its requirements in a standard manner. Secure Systems Research Group - FAU

  27. Standards for web services security Business WS-Federation BPEL4WS Workflow WS-SecureC onversation WS-Authorization WSCI WSPL WS-Trust WS-Policy WSDL C atalog and Web Services Description WS-Privacy UD DI security UDDI WS1 WS2 ebXML sec ebXML Registry C omm unicatio ns SAM L X ML SAML . . . Encr yption H EADE R P AYLOAD XML Encryption - X ACML XML Signature XML SOA P XKMS D ocument Storage SOAP XML WS-Security Transports . . . D BMS HTTP SSL OS TCP/IP processes memory file system Web services lay ers Standards Supporting structures Security Standards/ Specificatio ns Secure Systems Research Group - FAU

  28. XML firewall • Controls input/output of XML applications • Well-formed documents (schema as reference) • Harmful data (wrong type or length) • Encryption/decryption • Signed documents 8/9/13 28 Secure Systems Research Group - FAU

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend